CVE-2016-6601 (webnms_framework)

CVE-2016-6601 (webnms_framework)

Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.

Source: CVE-2016-6601 (webnms_framework)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다